An efficient CPPA scheme for intelligent transportation networks
暂无分享,去创建一个
[1] Tsz Hon Yuen,et al. Improvements on an authentication scheme for vehicular sensor networks , 2014, Expert Syst. Appl..
[2] Shi-Jinn Horng,et al. Enhancing Security and Privacy for Identity-Based Batch Verification Scheme in VANETs , 2017, IEEE Transactions on Vehicular Technology.
[3] Füsun Özgüner,et al. Secure pairwise key establishment in vehicular networks , 2014, 2014 International Conference on Connected Vehicles and Expo (ICCVE).
[4] Maxim Raya,et al. The security of vehicular ad hoc networks , 2005, SASN '05.
[5] Thomas Icart,et al. How to Hash into Elliptic Curves , 2009, IACR Cryptol. ePrint Arch..
[6] Jianhong Zhang,et al. On the Security of a Secure Batch Verification with Group Testing for VANET , 2014, Int. J. Netw. Secur..
[7] Pin-Han Ho,et al. GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.
[8] Sherali Zeadally,et al. Vehicular ad hoc networks (VANETS): status, results, and challenges , 2010, Telecommunication Systems.
[9] Jacques Stern,et al. Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.
[10] Füsun Özgüner,et al. Preserving location privacy using an anonymous authentication dynamic mixing crowd , 2016, 2016 IEEE 19th International Conference on Intelligent Transportation Systems (ITSC).
[11] Mihir Bellare,et al. Fast Batch Verification for Modular Exponentiation and Digital Signatures , 1998, IACR Cryptol. ePrint Arch..
[12] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[13] Kyung-Ah Shim,et al. ${\cal CPAS}$: An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks , 2012, IEEE Transactions on Vehicular Technology.
[14] Willy Susilo,et al. Secure Message Communication Protocol Among Vehicles in Smart City , 2018, IEEE Transactions on Vehicular Technology.
[15] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[16] A. Miyaji,et al. New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .
[17] Xiong Li,et al. An enhanced and secure trust-extended authentication mechanism for vehicular ad-hoc networks , 2016, Secur. Commun. Networks.
[18] Mohsen Guizani,et al. A lightweight privacy-preserving protocol using chameleon hashing for secure vehicular communications , 2012, 2012 IEEE Wireless Communications and Networking Conference (WCNC).
[19] Mohammad Reza Aref,et al. A secure authentication scheme for VANETs with batch verification , 2015, Wirel. Networks.
[20] Pin-Han Ho,et al. A Location Privacy Preserving Authentication Scheme in Vehicular Networks , 2008, 2008 IEEE Wireless Communications and Networking Conference.
[21] Arati Baliga,et al. An identity-based security framework For VANETs , 2006, VANET '06.
[22] Baowen Xu,et al. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Information Forensics and Security.
[23] Pin-Han Ho,et al. On batch verification with group testing for vehicular communications , 2011, Wirel. Networks.
[24] Jacques Stern,et al. Security Proofs for Signature Schemes , 1996, EUROCRYPT.
[25] John B. Kenney,et al. Dedicated Short-Range Communications (DSRC) Standards in the United States , 2011, Proceedings of the IEEE.
[26] Vanga Odelu,et al. Design of Lightweight Authentication and Key Agreement Protocol for Vehicular Ad Hoc Networks , 2017, IEEE Access.
[27] Pin-Han Ho,et al. ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[28] Andrew S. Tanenbaum,et al. An Identity-based Ring Signature Scheme with Enhanced Privacy , 2006, 2006 Securecomm and Workshops.
[29] Al-Sakib Khan Pathan,et al. Wireless Networks and Security, Issues, Challenges and Research Trends , 2013, Wireless Networks and Security.
[30] Cheng-Chi Lee,et al. Toward a secure batch verification with group testing for VANET , 2013, Wirel. Networks.
[31] Jia-Lun Tsai,et al. An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks Without Pairings , 2016, IEEE Transactions on Intelligent Transportation Systems.
[32] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[33] Pin-Han Ho,et al. An Efficient Identity-Based Batch Verification Scheme for Vehicular Sensor Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[34] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[35] Maxim Raya,et al. Securing vehicular ad hoc networks , 2007, J. Comput. Secur..
[36] Siu-Ming Yiu,et al. SPECS: Secure and privacy enhancing communications schemes for VANETs , 2011, Ad Hoc Networks.